MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e9e643722767e6dc2458c66e61f6a1ea1aba915bdc52058b06eb89a29aa8fec8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IcedID


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: e9e643722767e6dc2458c66e61f6a1ea1aba915bdc52058b06eb89a29aa8fec8
SHA3-384 hash: fd8f8943e5a4b943faa8d1d92034e94e099acb38623a59c4f6bc39641e11052172bca973c361c473934fe452851bf58e
SHA1 hash: 4694468f1864386bd916b8357a15efc7138d957f
MD5 hash: 2fd6cd0933c0680e4e7cccb4ec1369c2
humanhash: fillet-arizona-jig-seven
File name:IcedID (2)
Download: download sample
Signature IcedID
File size:208'898 bytes
First seen:2020-07-17 07:28:57 UTC
Last seen:2020-07-17 08:41:10 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash efb1e2253352994f30845d88edeb93a7 (6 x IcedID)
ssdeep 3072:vWhpDfxpSlwNmpsfIe/WiST+6w1kYmovEIwMp56jhASRm+:vWnbiuNmRUWZ1YmoBrKhDRr
Threatray 724 similar samples on MalwareBazaar
TLSH 7D148D013784D035D2BF46394938E668077EBD70CFA19A5BBBD88E4F5A78181BE21763
Reporter JAMESWT_WT
Tags:IcedID

Intelligence


File Origin
# of uploads :
2
# of downloads :
96
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Sending an HTTP GET request
Creating a file in the %temp% subdirectories
Reading critical registry keys
Creating a file
Deleting a recently created file
Reading Telegram data
Running batch commands
Creating a process with a hidden window
Launching a process
Sending a TCP request to an infection source
Stealing user critical data
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
A
b
c
d
e
f
i
l
M
n
o
r
S
t
u
V
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-07-16 17:33:12 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments